Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more
Lagrange’s ZK Prover Network is Live - Learn more

Lagrange Labs, Ether.fi Reach $500M Restaking Agreement To Secure Parallel ZK Coprocessing on Ethereum

March 20, 2024

Lagrange Labs and liquid restaking protocol, Ether.Fi, have reached a delegation agreement to bring hyperparallel ZK coprocessing capabilities to Ethereum. Ether.Fi has committed to delegate $500M of natively restaked Ether to operators of Lagrange’s parallel ZK coprocessor in order to secure zero-knowledge proving for Ethereum.

Under the delegation agreement, Ether.Fi’s node operators will run Lagrange’s Actively Validated Service (AVS) and use the whitelisted Ether.Fi’s liquid token eETH. The restaked ether will act to protect against liveness failures or faults in Lagrange’s network of ZK coprocessors.

As part of the agreement, Ether.fi will also use Lagrange’s coprocessor to replace their oracle network used to rebase their eETH token. With this step, Ether.fi will become one of the first LRT protocols to adopt ZK technology as part of their core infrastructure.

How will Ether.fi Secure Lagrange’s Parallel Coprocessor?

Lagrange’s coprocessor is naturally parallelizable. Therefore, Lagrange is capable of proving large scale distributed computation over onchain storage, receipt or transaction data with ease. Rather than facing the limitations of sequential-style computation, Lagrange’s coprocessor horizontally scales both through parallel computation and parallel proof generation.

With the Lagrange’s coprocessor, a proof can be generated from a single block header, proving both an array of blockchain data across arbitrary historical points and the result of a SQL or MapReduce computation executed on the data.

As Lagrange’s coprocessor is horizontally scalable, proving workloads can be distributed across thousands of workers simultaneously, secured on EigenLayer through restaking. With Ether.Fi’s commitment, the liveness of Lagrange’s proof generation will be secured by $500mm in restaked ETH.

Lagrange Labs will develop multiple Actively Validated Services (AVSs) on EigenLayer in order to tap into the capital-efficient pooled security model. Lagrange Labs is committed to combining restaked security with its cryptographic primitives to offer a spectrum of products to improve how blockchain state can be trustlessly consumed onchain and between chains. The operators of Lagrange’s AVS are unaffiliated with Lagrange and operate independently of Lagrange.

How will Lagrange’s Coprocessor Replace Ether.Fi’s Rebasing Oracle

Ether.Fi operates through a rebasing mechanism where each eETH holder’s balance is updated automatically to reflect staking rewards that are distributed. The rebase mechanism is implemented via shares where each share represents the eETH holder’s share in the total amount of ether controlled by the Ether.Fi protocol.

Rebasing of accounts in Ether.Fi is calculated as follows:

Currently, rebasing on Ether.Fi is based on a decentralized oracle network that is responsible for computing the formula over Beacon Chain validator state. At an interval of once per day, the oracle network updates the balances on Ethereum.

The security of rebasing can be further enhanced by using zero-knowledge proofs to trustlessly compute the rebasing formula without relying on external oracles. As part of the agreement, Ether.Fi has committed to integrating Lagrange’s ZK coprocessor to further enhance security of its rebasing mechanism. With Lagrange’s coprocessor, the rebasing formula can be computed completely trustlessly and can be updated at a far higher frequency.

With this first-of-its-kind arrangement, Ether.fi will become the first LRT protocol to integrate zero-knowledge proofs into its core rebasing infrastructure, which secures over $3 billion in assets.